Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Pulse Secure Zero-Day Flaw Actively Exploited in Attacks

Multiple threat actors are actively engaged in the targeting of four vulnerabilities in Pulse Secure VPN appliances, including a zero-day identified this month that won’t be patched until next month.

Multiple threat actors are actively engaged in the targeting of four vulnerabilities in Pulse Secure VPN appliances, including a zero-day identified this month that won’t be patched until next month.

The oldest of the targeted security flaws, CVE-2019-11510 (CVSS score of 10), was patched in 2019, yet attacks continue to this date, as many organizations have not applied the available fixes.

Two other bugs, namely CVE-2020-8243 and CVE-2020-8260 (both with a CVSS score of 7.2), were patched last year, but their situation is no different: although fixes have been available for more than six months, patching remains very slow.

Tracked as CVE-2021-22893 and discovered in April 2021, the fourth vulnerability won’t receive a patch until early May, but Pulse Secure says that it has already provided mitigations to a very limited number of customers affected.

Rated critical severity (CVSS score 10), the issue is described as an authentication bypass that could allow unauthenticated attackers to execute arbitrary files remotely on Pulse Connect Secure gateways.

“This vulnerability has a critical CVSS score and poses a significant risk to your deployment,” Pulse Secure notes in its advisory

According to FireEye, there are 12 malware families that are currently actively engaged in the exploitation of vulnerable Pulse Secure VPN devices, yet they aren’t necessarily related to one another, which suggests that multiple threat actors are responsible “for the creation and deployment of these various code families.”

FireEye’s Mandiant security researchers have observed attacks targeting both United States and European organizations but say that the investigation has yet to determine the full extent of this activity. Entities in the defense, government, and financial sectors have been affected.

Advertisement. Scroll to continue reading.

Leveraging harvested credentials from Pulse Secure VPN login flows, one threat actor was able to move laterally into the compromised networks and then employ modified Pulse Secure binaries and scripts on the VPN to maintain persistent access to the environment.

The investigation also revealed the use of a novel malware family dubbed SLOWPULSE, which is applied as modifications to legitimate Pulse Secure files, allowing attackers to bypass or log authentication flows. A total of four variants of the malware were identified, three of which could also bypass two-factor authentication.

To date, two threat actors have been identified as being involved in the activity: UNC2630, which is likely of Chinese origin (and linked to APT5), and which targeted U.S. DIB companies; and UNC2717, which targeted global government agencies. However, the security researchers believe that other adversaries might also be involved in the distribution of said 12 malware families.

Both FireEye and Pulse Secure advise organizations to evaluate their installations and identify possible compromise, as well as to apply the available mitigations, which include updating VPN appliances to patched versions. Pulse Secure has released an integrity checker tool to help customers assess any possible impact from the aforementioned vulnerabilities.

CISA issued Emergency Directive (ED) 21-03 on Tuesday, which directs federal departments and agencies to run the Pulse Connect Secure Integrity Tool on all instances of PCS virtual and hardware appliances.

At the same time, CISA issued Alert AA21-110A, which “strongly recommends” that state and local governments, the private sector, and others run the integrity tool.

“Almost without fail, the common thread with any advanced persistent threat is the exploitation of known vulnerabilities both new and old. Malicious activity, whether using a supply chain vector or a VPN authentication bypass, is thwarted by good cyber hygiene practices and serious blue teaming. Vulnerability management, or more importantly vulnerability remediation, is a cyber security dirty job that is under-resourced and underappreciated and businesses are paying the price,” Yaniv Bar-Dayan, CEO and co-founder at Vulcan Cyber, told SecurityWeek

*Updated with CISA ED and Alert.

Related: NSA: Multiple APTs Exploiting Enterprise VPN Flaws

Related: Suspected Chinese APT Group Targets Power Plants in India

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...